Elliptic curves El-Gamal and Diffie-Hellman

13
Comparison between the implementation of Diffie-Hellman and El-Gamal algorithms in traditional cryptography and with a usage of elliptic curves Anna Piunova, Anton Gerasimov PFUR, 2015

description

Elliptic curves El-Gamal and Diffie-Hellman

Transcript of Elliptic curves El-Gamal and Diffie-Hellman

Comparison between the implementation of the Diffie-Hellman and El -Gamal algorithms in traditional cryptography and with a usage of elliptic curves.

Comparison between the implementation of Diffie-Hellman and El-Gamal algorithmsin traditional cryptography and with a usage of elliptic curves

Anna Piunova,Anton Gerasimov

PFUR, 2015

The origin of cryptographyThe need for data encryption has arisen at the dawn of human civilization.At the root of cryptography were Egypt, China and other ancient civilizations . In ancient Judea used Bashi , encryption method substitution, in which the first letter of the alphabet was replaced last second - the penultimate , and so on .Gronsfields cipherPlain textkey4321432143214321432143cipherSymmetric encryption

Cryptography(orcryptology; from Greekkrypts, "hidden, secret";andgraphein, "writing", or--logia, "study", respectively)is the practice and study of techniques forsecure communicationin the presence of third parties (calledadversaries).

Modern cryptography is heavily based on mathematical theory and computer science practice;Cryptographic algorithms are designed around computational hardness assumptions, making such algorithms hard to break in practice by any adversary. It is theoretically possible to break such a system, but it is infeasible to do so by any known practical means.Asymmetric encryptionIn 1976, Diffie and Hellman mathematicians have developed a new method of encryption , does not imply a preliminary supply sides of the keys. The thing is that the new method ( asymmetric encryption ) suggested the presence of two keys. One key is used for encryption, the second - to decrypt , with one of the keys does not give any information about the other.

DiffieHellman key exchange(DH)is a specific method of securely exchangingcryptographic keysover a public channel and was the first published byWhitfield DiffieandMartin Hellmanin 1976.

TheEl-Gamal encryption systemis anasymmetric key encryption algorithmforpublic-key cryptographywhich is based on theDiffieHellman key exchange.It was described byTaher El-Gamalin 1985.

Early public-key systems are secure assuming that it is difficult to factora large integer composed of two or more large prime factors.For elliptic-curve-based protocols, it is assumed that finding thediscrete logarithm of a random elliptic curve element with respect to a publicly known base point is infeasible: this is the "elliptic curve discrete logarithm problem" or ECDLP.

Due to the rapid development of IT industry , personal computers are becoming more productive, and probably in the near future hacking information system using the conventional cryptography will become a matter of minutes.

Elliptic curves appear to be a reliable alternativeAdvantages:Much smaller key length compared to the "classical" asymmetric cryptography. Speed algorithms for elliptic much higher than the classical .This is due to the size of the field, and the use of computers closer to the structure of the binary finite field .Due to the small length of the key and high-speed operation , the asymmetric algorithms elliptic curve cryptography can be used in smart cards and other devices with limited computing resources.

Security levelThe fastest methods developed for finite fields are useless in the case of elliptic curves.So to solve the discrete logarithm there are quite fast algorithms with complexity, where c and d - constants, and p - the size of the field.Such algorithms are called subexponential and makes it relatively easy to open the discrete logarithm in a finite field if the field size is not selected very large, of the order of 21024.At the same time the fastest methods for solving the discrete logarithm on elliptic curve have complexity, where q - the number of points of an elliptic curve.